kenzer
automated web assets enumeration & scanning [DEPRECATED] (by ARPSyndicate)
nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities. (by projectdiscovery)
kenzer | nuclei-templates | |
---|---|---|
1 | 13 | |
281 | 9,371 | |
- | 1.6% | |
7.2 | 10.0 | |
over 1 year ago | 4 days ago | |
Python | JavaScript | |
- | MIT License |
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
kenzer
Posts with mentions or reviews of kenzer.
We have used some of these posts to build our list of alternatives
and similar projects.
nuclei-templates
Posts with mentions or reviews of nuclei-templates.
We have used some of these posts to build our list of alternatives
and similar projects. The last one was on 2022-10-06.
-
Script kiddie tools preferred by the hackers of this channel?
Check https://github.com/projectdiscovery/nuclei mostly for CVEs.
-
Link CVE to installed applications?
Otherwise your on the right path checkout the open source Greenbones OpenVAS (this was Nessus before they closed source and became corporate) or Project Discovery Nuclei
-
Attack simulation tool based on CVE
Nmap can run scripts that trigger NIPS, as does Nuclei. https://nmap.org/ & https://github.com/projectdiscovery/nuclei you can look at a list of vuln scanners here. https://owasp.org/www-community/Vulnerability_Scanning_Tools. Nessus would be a common one to look at for Enterprise. Rapid 7, Qualys.
-
XSS vulnerabilities discovered in ServiceNow - CVE-2022-38463
I created a nuclei template and scanned the bug bounty programs with nuclei and found that many companies were vulnerable to this.
- Are there any good automated attack tools besides Pentera?
-
Free vulnerability scanners
Nuclei might be a good option: https://github.com/projectdiscovery/nuclei
-
Spring4Shell: An Application Vulnerable to RCE
Recently one of the security researchers has built a Nuclei Template to Detect Spring4Shell, This template can be easily run to scan for Spring4Shell on your Networking, routing, or security devices inside your network. Template Link: https://github.com/projectdiscovery/nuclei-templates/blob/master/cves/2022/CVE-2022-22965.yaml
- GitHub - projectdiscovery/nuclei: Fast and customizable vulnerability scanner based on simple YAML based DSL.
-
Almost every publicly available CVE PoC
For a curated collection of CVE PoCs that is continuously updated by the bug bounty community, check out the projectdiscovery nuclei repo: https://github.com/projectdiscovery/nuclei-templates/tree/ma...
-
Log4j RCE Found
https://github.com/google/tsunami-security-scanner (I bet it would be easy to write a plugin for https://github.com/projectdiscovery/nuclei as well.)
To see if there are injection points statically, I work on a tool (https://github.com/returntocorp/semgrep) that someone else already wrote a check with: https://twitter.com/lapt0r/status/1469096944047779845 or look for the mitigation with `semgrep -e '$LOGGER.formatMsgNoLookups(true)' --lang java`. For the mitigation, the string should be unique enough that just ripgrep works well too.
What are some alternatives?
When comparing kenzer and nuclei-templates you can also consider the following projects:
axiom-demo - Take a look at Axiom on your local machine.
PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF